Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-166-06
HistoryJun 15, 2023 - 12:00 p.m.

Siemens TIA Portal

2023-06-1512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
4
siemens
tia portal
project file
previous versions
encryption
vulnerability
cvss
specific versions
mitigations
archive
system manual

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:T/RC:C

0.0004 Low

EPSS

Percentile

9.1%

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 6.2 *ATTENTION: Low attack complexity
  • Vendor: Siemens
  • **Equipment:**Totally Integrated Automation (TIA) Portal
  • **Vulnerability:**Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project, without the knowledge of the know-how protection password.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products from Siemens are affected:

  • Totally Integrated Automation Portal (TIA Portal) V14: All versions
  • Totally Integrated Automation Portal (TIA Portal) V15: All versions
  • Totally Integrated Automation Portal (TIA Portal) V15.1: All versions
  • Totally Integrated Automation Portal (TIA Portal) V16: All versions
  • Totally Integrated Automation Portal (TIA Portal) V17: All versions
  • Totally Integrated Automation Portal (TIA Portal) V18: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 PROTECTION MECHANISM FAILURE CWE-693

The know-how protection feature in affected products does not properly update the encryption of existing program blocks when a project file is updated. This could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password.

CVE-2023-30757 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated. The CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Eli Biham, Sara Bitan, Alon Dankner, Arnon Lazerson, and Assaf Rosenbaum from the Faculty of Computer Science, Technion Haifa reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Totally Integrated Automation Portal (TIA Portal) V18: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.
  • Totally Integrated Automation Portal (TIA Portal) V17: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.
  • Totally Integrated Automation Portal (TIA Portal) V16: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.
  • Totally Integrated Automation Portal (TIA Portal) V15: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.
  • Totally Integrated Automation Portal (TIA Portal) V15.1: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.
  • Totally Integrated Automation Portal (TIA Portal) V14: Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter “Protecting Blocks” in the system manual.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see the associated Siemens security advisory SSA-042050 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:T/RC:C

0.0004 Low

EPSS

Percentile

9.1%

Related for ICSA-23-166-06